UCF STIG Viewer Logo

The FortiGate device must generate audit records when successful/unsuccessful logon attempts occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234174 FGFW-ND-000075 SV-234174r835175_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37359r835174_chk )
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# show full-configuration log eventfilter | grep -i 'event\|system'

The output should be:
set event enable
set system enable

If the event and system parameters are set to disable, this is a finding.
Fix Text (F-37324r611710_fix)
When Event Logging is enabled, the device will audit successful/unsuccessful logon attempts. To enable event logging, log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:

# config log eventfilter
# set event enable
# set system enable
# end